Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-01-2025 06:13
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
SolaraExecutor.exe
Resource
win7-20240903-en
6 signatures
150 seconds
General
-
Target
SolaraExecutor.exe
-
Size
18.7MB
-
MD5
20f922eb17efc661c32b9af7123cc2e3
-
SHA1
cc225ff5794975e66fcbd7f6a6a0cf3c780fd488
-
SHA256
8d7559b7b2641f0eddca0905f3ebd59dbe93ebf5d44603227480fbcbe69ed82c
-
SHA512
6c332727ff87f432bd7b8f862e6155ff748d687a2da55726c1055f4b655d6ec43a4d3475a7f8be39302efe5905b5a8164bd8113598c1a0af5b85aa47071153fd
-
SSDEEP
192:8yihNYoCYedOzbD/kyL7F9DKCvzlKHmCYOF6Qb/:8hmoCJdOzbrkyF1RKGCLAk
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2552 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2268 804 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SolaraExecutor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 804 SolaraExecutor.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 804 wrote to memory of 2552 804 SolaraExecutor.exe 31 PID 804 wrote to memory of 2552 804 SolaraExecutor.exe 31 PID 804 wrote to memory of 2552 804 SolaraExecutor.exe 31 PID 804 wrote to memory of 2552 804 SolaraExecutor.exe 31 PID 804 wrote to memory of 2268 804 SolaraExecutor.exe 34 PID 804 wrote to memory of 2268 804 SolaraExecutor.exe 34 PID 804 wrote to memory of 2268 804 SolaraExecutor.exe 34 PID 804 wrote to memory of 2268 804 SolaraExecutor.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraExecutor.exe"C:\Users\Admin\AppData\Local\Temp\SolaraExecutor.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\nteazqrylk'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 804 -s 10882⤵
- Program crash
PID:2268
-